From owner-freebsd-questions@FreeBSD.ORG Thu Jan 10 21:46:35 2008 Return-Path: Delivered-To: freebsd-questions@freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:4f8:fff6::34]) by hub.freebsd.org (Postfix) with ESMTP id 1042D16A421 for ; Thu, 10 Jan 2008 21:46:35 +0000 (UTC) (envelope-from swb@grasslake.net) Received: from accord.grasslake.net (accord.grasslake.net [209.98.56.21]) by mx1.freebsd.org (Postfix) with ESMTP id AE49213C4E1 for ; Thu, 10 Jan 2008 21:46:34 +0000 (UTC) (envelope-from swb@grasslake.net) Received: from [192.168.1.44] (quattro.grasslake.net [192.168.1.44]) by accord.grasslake.net (8.13.8/8.13.8) with ESMTP id m0ALi0LN072907 for ; Thu, 10 Jan 2008 15:44:00 -0600 (CST) (envelope-from swb@grasslake.net) Message-ID: <47869239.5030009@grasslake.net> Date: Thu, 10 Jan 2008 15:46:33 -0600 From: Shawn Barnhart Organization: Managed Chaos User-Agent: Thunderbird 2.0.0.9 (Windows/20071031) MIME-Version: 1.0 To: FreeBSD References: <478583BF.6090406@grasslake.net> <20080110064345.GF70027@roo.7f000001.org> <47867597.2070800@grasslake.net> <141D87EE051918F290E96172@utd59514.utdallas.edu> In-Reply-To: <141D87EE051918F290E96172@utd59514.utdallas.edu> Content-Type: text/plain; charset=ISO-8859-1; format=flowed Content-Transfer-Encoding: 7bit Subject: Re: Postfix with Cyrus SASL X-BeenThere: freebsd-questions@freebsd.org X-Mailman-Version: 2.1.5 Precedence: list List-Id: User questions List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Thu, 10 Jan 2008 21:46:35 -0000 Paul Schmehl wrote: > It should, because it calls this: > > .if defined(WITH_SASL2) > LIB_DEPENDS+= sasl2.2:${PORTSDIR}/security/cyrus-sasl2 > POSTFIX_CCARGS+= -DUSE_SASL_AUTH -DUSE_CYRUS_SASL > -I${LOCALBASE}/include -I${LOCALBASE}/include/sasl > POSTFIX_AUXLIBS+= -L${LOCALBASE}/lib -lsasl2 -lpam -lcrypt > .endif > > Yes, you need to install saslauthd, however, if you checked the OPTION > when you installed Postfix, it's most likely already installed. You > *also* need to enable saslauthd in /etc/rc.conf: > > [root@mail /usr/ports/mail/postfix]# grep sasl /etc/rc.conf > saslauthd_enable="YES" > saslauthd_flags=" -a pam -n 2" > > (This uses /etc/passwd through pam, btw.) > > Look at /usr/local/etc/rc.d/saslauthd.sh for the options and flags > available or read man (8) saslauthd. > Either I'm totally fubar, or the ports snapshot I have is braindead as I did select the SASL option when I built postfix and I have sasl libs in /usr/local/lib and /usr/local/lib/sasl2 but none of the other sasl components are installed. No saslauthd in /usr/local/etc/rc.d, no manpage, just libraries mentioned above, and my postfix smtpd does appear to have a sasl library run-time dependency per ldd. Is the better fix to manually re-install the same Cyrus sasl port or deinstall both it and postfix and rebuild postfix with the sasl option and hope I get a complete build?